Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-6475
HistoryOct 16, 2019 - 12:00 a.m.

CVE-2019-6475

2019-10-1600:00:00
ubuntu.com
ubuntu.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.5%

Mirror zones are a BIND feature allowing recursive servers to pre-cache
zone data provided by other servers. A mirror zone is similar to a zone of
type secondary, except that its data is subject to DNSSEC validation before
being used in answers, as if it had been looked up via traditional
recursion, and when mirror zone data cannot be validated, BIND falls back
to using traditional recursion instead of the mirror zone. However, an
error in the validity checks for the incoming zone data can allow an
on-path attacker to replace zone data that was validated with a configured
trust anchor with forged data of the attacker’s choosing. The mirror zone
feature is most often used to serve a local copy of the root zone. If an
attacker was able to insert themselves into the network path between a
recursive server using a mirror zone and a root name server, this
vulnerability could then be used to cause the recursive server to accept a
copy of falsified root zone data. This affects BIND versions 9.14.0 up to
9.14.6, and 9.15.0 up to 9.15.4.

Notes

Author Note
alexmurray Only affects versions 9.14.0 -> 9.14.6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

53.5%

Related for UB:CVE-2019-6475